Malware

Win32/Injector.DJMK removal guide

Malware Removal

The Win32/Injector.DJMK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DJMK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Win32/Injector.DJMK?


File Info:

name: 1821A13724959F851EB6.mlw
path: /opt/CAPEv2/storage/binaries/f22b08e1d47f8768bea12c10e08faa9ea1984400d1a7b07fb5994fd1ced94e15
crc32: A49DF040
md5: 1821a13724959f851eb681e69b26f444
sha1: 95426eaab9a80a8c4925f777b51f43292c97e87e
sha256: f22b08e1d47f8768bea12c10e08faa9ea1984400d1a7b07fb5994fd1ced94e15
sha512: 6357df07135e271617af255abcf6ab6b29dd4c267bf2c01ea79dcd25ebe406f04be1fc6eef3fe3e310895231be6a51f9f82b35e837fb41b9420ae65c2ac0d127
ssdeep: 24576:9tx0mCJQtk5Vs7YWfOH7uL091LhaU8eNI2kz/ADmcF+BJv:9/nC2q5UFmHf91LhaU8oAKmcFKJv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123352301824E8A58F54E1570821F3D2609F2ED39561F6CBFD749AFEE2C3278116D26AF
sha3_384: 75428f8f1bd9a366aed2578ad4734efec5a026fa62c3b041d3da7ea7035d46f793d2df204292a56550994edf9c617a21
ep_bytes: 558bec6aff68b88e200068007d200064
timestamp: 2016-12-28 17:16:39

Version Info:

Comments:
CompanyName:
FileDescription: HuffmanExp
FileVersion: 1, 0, 0, 1
InternalName: HuffmanExp
LegalCopyright: (C) 2002
LegalTrademarks:
OriginalFilename: HuffmanExp.EXE
PrivateBuild:
ProductName: HuffmanExp
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x041a 0x04e4

Win32/Injector.DJMK also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.1821a13724959f85
CAT-QuickHealTrojan.Generic.ZZ4
McAfeeTrojan-FKVM!1821A1372495
CylanceUnsafe
ZillyaTrojan.Injector.Win32.454728
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005020eb1 )
AlibabaTrojan:Win32/Injector.c9cfeb46
K7GWTrojan ( 005020eb1 )
Cybereasonmalicious.724959
BaiduWin32.Trojan.Injector.jo
CyrenW32/Injector.EY.gen!Eldorado
SymantecW32.Waledac.D
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DJMK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-5512283-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CCQM
NANO-AntivirusTrojan.Win32.DJMK.ekksnd
ViRobotTrojan.Win32.Agent.1090310
MicroWorld-eScanTrojan.Agent.CCQM
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.100 (RDML:6TpDScm7s2Z8BAlfUvEZiw)
Ad-AwareTrojan.Agent.CCQM
SophosML/PE-A + Mal/Zbot-UQ
ComodoTrojWare.Win32.Kelihos.R@6xumzw
DrWebBackDoor.Siggen.60255
VIPRETrojan.Agent.CCQM
McAfee-GW-EditionTrojan-FKVM!1821A1372495
EmsisoftTrojan.Agent.CCQM (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.CCQM
JiangminTrojan.Generic.aqokh
AviraHEUR/AGEN.1205698
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Agent.CCQM
SUPERAntiSpywareBackdoor.Hlux/Variant
MicrosoftBackdoor:Win32/Kelihos
GoogleDetected
AhnLab-V3Trojan/Win32.Nitol.R193079
VBA32OScope.Malware-Cryptor.Hlux
ALYacTrojan.Agent.CCQM
MalwarebytesKelihos.Trojan.Bot.DDS
TencentMalware.Win32.Gencirc.10b5f571
YandexTrojan.GenAsa!hubv2zaXkLE
IkarusTrojan-Proxy.Agent
FortinetW32/Generic.AC.34EE2E!tr
BitDefenderThetaGen:NN.ZexaF.34592.cr3@a01Dikpf
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.DJMK?

Win32/Injector.DJMK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment